Lucene search

K

Advantech WebAccess Security Vulnerabilities

cve
cve

CVE-2018-15705

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to write or overwrite any file on the filesystem due to a directory traversal vulnerability in the writeFile API. An attacker can use this vulnerability to remotely execute arbitrary...

6.5CVSS

6.6AI Score

0.007EPSS

2018-10-31 10:29 PM
38
cve
cve

CVE-2018-15707

Advantech WebAccess 8.3.1 and 8.3.2 are vulnerable to cross-site scripting in the Bwmainleft.asp page. An attacker could leverage this vulnerability to disclose credentials amongst other...

5.4CVSS

6.1AI Score

0.003EPSS

2018-10-31 10:29 PM
39
cve
cve

CVE-2018-15706

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile...

6.5CVSS

6.2AI Score

0.004EPSS

2018-10-31 10:29 PM
20
cve
cve

CVE-2018-14806

Advantech WebAccess 8.3.1 and earlier has a path traversal vulnerability which may allow an attacker to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2018-10-23 08:29 PM
22
cve
cve

CVE-2018-14816

Advantech WebAccess 8.3.1 and earlier has several stack-based buffer overflow vulnerabilities that have been identified, which may allow an attacker to execute arbitrary...

9.8CVSS

9.9AI Score

0.101EPSS

2018-10-23 08:29 PM
21
cve
cve

CVE-2018-14820

Advantech WebAccess 8.3.1 and earlier has a .dll component that is susceptible to external control of file name or path vulnerability, which may allow an arbitrary file deletion when...

7.5CVSS

8.1AI Score

0.019EPSS

2018-10-23 08:29 PM
21
cve
cve

CVE-2018-14828

Advantech WebAccess 8.3.1 and earlier has an improper privilege management vulnerability, which may allow an attacker to access those files and perform actions at a system administrator...

7.8CVSS

8.1AI Score

0.001EPSS

2018-10-23 08:29 PM
22
cve
cve

CVE-2018-15703

Advantech WebAccess 8.3.2 and below is vulnerable to multiple reflected cross site scripting vulnerabilities. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim to supply malicious HTML or JavaScript code to WebAccess, which is then reflected back...

6.1CVSS

6.9AI Score

0.004EPSS

2018-10-22 07:29 PM
16
cve
cve

CVE-2018-15704

Advantech WebAccess 8.3.2 and below is vulnerable to a stack buffer overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability by sending a crafted HTTP request to...

8.8CVSS

7.6AI Score

0.003EPSS

2018-10-22 07:29 PM
17
cve
cve

CVE-2017-5175

Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary...

7.8CVSS

7.6AI Score

0.001EPSS

2018-05-09 07:29 PM
27
cve
cve

CVE-2018-8835

Double free vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.1AI Score

0.004EPSS

2018-04-25 11:29 PM
21
cve
cve

CVE-2018-8837

Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code...

7.8CVSS

8AI Score

0.003EPSS

2018-04-25 11:29 PM
24
cve
cve

CVE-2018-8833

Heap-based buffer overflow vulnerabilities in Advantech WebAccess HMI Designer 2.1.7.32 and prior caused by processing specially crafted .pm3 files may allow remote code...

7.8CVSS

8.2AI Score

0.006EPSS

2018-04-25 11:29 PM
24